American Journal of Networks and Communications

| Peer-Reviewed |

Forward-Secure Identity-Based Shorter Blind Signature from Lattices

Received: 17 April 2016    Accepted:     Published: 19 April 2016
Views:       Downloads:

Share This Article

Abstract

Blind signature (BS) plays one of key ingredients in electronic cash or electronic voting system. However, the key exposures bring out very serious problems in insecure mobile devices. Forward-secure blind signatures preserve the validity of past signatures and prevent a forger from forging past signatures even if current secret key has been compromised. In this paper, we propose the first forward-secure identity-based shorter blind signature scheme from lattices which can resist quantum attack, and prove that our scheme satisfies the security requirements of blindness, unforgeability, and forward secrecy in the random oracle model. Furthermore, we also extend our construction to a forward-secure identity-based shorter blind signature in the standard model.

DOI 10.11648/j.ajnc.20160502.12
Published in American Journal of Networks and Communications (Volume 5, Issue 2, April 2016)
Page(s) 17-26
Creative Commons

This is an Open Access article, distributed under the terms of the Creative Commons Attribution 4.0 International License (http://creativecommons.org/licenses/by/4.0/), which permits unrestricted use, distribution and reproduction in any medium or format, provided the original work is properly cited.

Copyright

Copyright © The Author(s), 2024. Published by Science Publishing Group

Keywords

Forward-Secure, Blind Signature, Unforgeability, Lattice, Random Oracle Model

References
[1] D. Chaum, “Blind signatures for untraceable payments,” Proceedings of the Cryptology Conference (CRYPTO'82): Santa Barbara, CA, USA, pp. 199–203, August 23–25, 1982
[2] D. Chaum, “Untraceable electronic cash,” Proceedings of the Cryptology Conference (CRYPTO'88). Santa Barbara, CA, USA, vol. 403, pp. 319–327, August 21–25, 1988
[3] S. B. Wang, H. Fan, and G. H. Cui, “A proxy blind signature schemes based DLP and applying in e-voting,” Proceedings of the International Conference on Electronic commerce (ICEC'05). Xi'an, China, pp. 641–645, August 15–17, 2005
[4] A. Shamir, “Identity-based cryptosystem and signature schemes,” Proceedings of the Cryptology Conference (CRYPTO'84). Santa Barbara, CA, USA, vol. 196, pp. 47–53, August 19–22, 1984
[5] R. Anderson, “Two remarks on public key cryptology (invited lecture),” Proceedings of the ACM conference on Computer and Communications Security (CCS'97). Zurich, Switzerland, pp. 135–147, May 21–24, 1997
[6] M. Bellare and S. K. Miner, “A forward-secure digital signature scheme,” Proceedings of the Cryptology Conference (CRYPTO'99). Santa Barbara, CA, USA, vol. 1666, pp. 431–438, August 15–19, 1999
[7] D. N. Duc, J. H. Cheon, and K. Kim, “A forward-secure blind signature scheme based on the strong RSA assumption,” Proceedings of the International Conference on Information and Communications Security (ICICS'03). Huhehaote, China, vol. 2836, pp. 11–21, October 10–13, 2003
[8] Y. P. Lai and C. C. Chang, “A simple forward secure blind signature scheme based on master keys and blind signatures,” Proceedings of the International Conference on Advanced Information Networking and Applications (AINA'05). Taipei, Taiwan, vol. 2, pp. 139–144, March 28–30, 2005
[9] H. F. Huang and C. C. Chang, “A new forward-secure blind signature scheme,” Journal of Engineering and Applied Sciences. 1rd ed., vol. 2, 2007, pp. 230–235
[10] J. Yu, F. Y. Kong, and G. W. Li, “Forward-secure multi-signature, threshold signature and blind signature schemes,” Journal of Networks. 6rd ed., vol. 5, 2010, pp. 634–641
[11] X. Zhang and H. H. Hang, “A new forward-secure blind signature scheme,” Journal of Wuhan University: Natural Science Edition. 5rd ed., vol. 57, 2010, pp. 434–438. (in Chinese)
[12] J. J. He, F. Sun, and C. D. Qi, “A forward-secure blind signature scheme based on quadratic residue,” Computer Applications & Software. 7rd ed., vol. 30, 2013, pp. 54–56. (in Chinese)
[13] C. Gentry, C. Peikert, and V. Vaikuntanathan, “How to use a short basis: trapdoors for hard lattices and new cryptographic constructions,” Proceedings of the ACM Symposium on Theory of Computing (STOC'08). Victoria, BC, Canada, pp. 197–206, May 17–20, 2008
[14] O. Regev, “On lattices, learning with errors, random linear codes and cryptography,” Proceedings of the ACM Symposium on Theory of Computing (STOC'05). Maryland, USA, pp. 84–93, May 21–24, 2005
[15] V. Lyubashevsky, C. Peikert, and O. Regev, “On ideal lattices and learning with errors over rings,” Proceedings of the International Conference on the Theory and Applications of Cryptographic Techniques (EUROCRYPT'10). French Riviera, vol. 6110, pp. 1–23, May 30–June 3, 2010
[16] D. Stehlé and R. Steinfeld, “Making NTRU as secure as worst-case problems over ideal lattices,” Proceedings of the International Conference on the Theory and Applications of Cryptographic Techniques (EUROCRYPT'11).Tallinn, Estonia, vol. 6632, pp. 27–47, May 15–19, 2011
[17] D. Micciancio and C. Peikert, “Trapdoors for lattices: simpler, tighter, faster, smaller,” Proceedings of the International Conference on the Theory and Applications of Cryptographic Techniques (EUROCRYPT'12). Cambridge, UK, vol. 7237, pp. 700–718, April 15–19, 2012
[18] S. Garg, C. Gentry, and S. Halevi, “Candidate multilinear maps from ideal lattice,” Proceedings of the International Conference on the Theory and Applications of Cryptographic Techniques (EUROCRYPT'13). Athens, Greece, vol. 7881, pp. 1–17, May 26–30, 2013
[19] C. Peikert, “Lattice cryptography for the Internet,” Proceedings of the International Conference on Post-Quantum Cryptography (PQCRYPTO'14). Waterloo, ON, Canada, vol. 8772, pp. 197–219, October 1–3, 2014
[20] S. Gorbunov, V. Vaikuntanathan, and H. Wee, “Predicate encryption for circuits from LWE,” Proceedings of the Cryptology Conference (CRYPTO'10). Santa Barbara, CA, USA, vol. 9216, pp. 503–523, August 16–20, 2015
[21] D. Cash, D. Hofheinz, E. Kiltz, et al, “Bonsai trees, or how to delegate a lattice basis,” Proceedings of the International Conference on the Theory and Applications of Cryptographic Techniques (EUROCRYPT'10). French Riviera. vol. 6110, pp. 523–552, May 30–June 3, 2010
[22] S. Agrawal, D. Boneh, and X. Boyen, “Efficient lattice (H)IBE in the standard model,” Proceedings of the International Conference on the Theory and Applications of Cryptographic Techniques (EUROCRYPT'10). French Riviera. vol. 6110, pp. 553–572, May 30–June 3, 2010
[23] S. Agrawal, D. Boneh, and X. Boyen, “Lattice basis delegation in fixed dimension and shorter-ciphertext hierarchical IBE,” Proceedings of the Cryptology Conference (CRYPTO'10). Santa Barbara, CA, USA, vol. 6223, pp. 98–115, August 15–19, 2010
[24] S. Agrawal S, D. M. Freeman, V. Vaikuntanathan, “Functional encryption for inner product predicates from learning with errors,” Proceedings of the International Conference on the Theory and Application of Cryptology and information security (ASIACRYPT'11). Seoul, South Korea, vol. 7073, pp. 22–41, December 4–8, 2011
[25] S. Agrawal, X. Boyen, V. Vaikuntanathan, et al, “Functional encryption for threshold functions (or fuzzy IBE) from lattices,” Proceedings of the International Conference on Practice and Theory in Public Key Cryptography (PKC'12). Darmstadt, Germany, vol. 7279, pp. 280–297, May 21–23, 2012
[26] R. Bendlin, S. Krehbiel, and C. Peikert, “How to share a lattice trapdoor: threshold protocols for signatures and (H)IBE,” Proceedings of the International Conference on Applied Cryptography and Network Security (ACNS'13). Banff, AB, Canada, pp. 218–236, vol. 7954, June 25–28, 2013
[27] L. Ducas, V. Lyubashevsky, and T. Prest, “Efficient identity based encryption over NTRU lattices,” Proceedings of the International Conference on the Theory and Application of Cryptology and information security (ASIACRYPT'14). Kaoshiung, Taiwan, vol.8874, pp. 22–41, December 7–11, 2014
[28] C. Gentry, “Fully homomorphic encryption using ideal lattices,” Proceedings of the ACM Symposium on Theory of Computing (STOC'09). Bethesda, USA. pp. 169–178, May 31–June 2, 2009
[29] C. Gentry, “Toward basing fully homomorphic encryption on worst-case hardness,” Proceedings of the Cryptology Conference (CRYPTO'10). Santa Barbara, CA, USA, vol. 6223, pp. 116–137, August 15–19, 2010
[30] J. H. Cheon, J. S. Coron, J. Kim, et al, “Batch fully homomorphic encryption over integer,” Proceedings of the International Conference on the Theory and Applications of Cryptographic Techniques (EUROCRYPT'13). Athens, Greece, vol. 7881, pp. 315–335, May 26–30, 2013
[31] J. S. Coron, T. Lepoint, and M Tibouchi, “Scale-invariant fully homomorphic encryption over the integers,” Proceedings of the International Conference on Practice and Theory in Public Key Cryptography (PKC'14). Buenos Aires, Argentina, vol. 6056, pp. 311–328, March 26–28, 2014
[32] K. Nuida and K. Kurosawa, “(Batch) fully homomorphic encryption over integers for non-binary message spaces,” Proceedings of the International Conference on the Theory and Applications of Cryptographic Techniques (EUROCRYPT'15). Sofia, Bulgaria, vol. 9056, pp. 537–555, April 26–30, 2015
[33] X. Boyen, “Lattice mixing and vanishing trapdoors: a framework for fully secure short signature and more,” Proceedings of the International Conference on Practice and Theory in Public Key Cryptography (PKC'10). Paris, France, vol. 6056, pp. 499–517, May 26–28, 2010
[34] V. Lyubashevsky, “Lattice signatures without trapdoors,” Proceedings of the International Conference on the Theory and Applications of Cryptographic Techniques (EUROCRYPT'12). Cambridge, UK, vol. 7237, pp. 738–755, April 15–19, 2012
[35] L. Ducas, A. Durmus, T. Lepoint, et al, “Lattice signatures and bimodal gaussians,” Proceedings of the Cryptology Conference (CRYPTO'13). Santa Barbara, CA, USA, vol.8042, pp. 40–56, August 18–22, 2013
[36] L. Ducas and D. Micciancio, “Improved short lattice signatures in the standard model,” Proceedings of the Cryptology Conference (CRYPTO'14). Santa Barbara, CA, USA, vol. 8616, pp. 335–352, August 17–21, 2014
[37] S. D. Gordon, J. Katz, and V. Vaikuntanathan, “A group signature scheme from lattice assumptions,” Proceedings of the International Conference on the Theory and Application of Cryptology and information security (ASIACRYPT'10). Singapore, vol. 6477, pp. 395–412, December 5–9, 2010
[38] M. Rückert, “Lattice-based blind signatures,” Proceedings of the International Conference on the Theory and Application of Cryptology and information security (ASIACRYPT'10). Singapore, vol. 6477, pp. 413–430, December 5–9, 2010
[39] M. Rückert, “Strongly unforgeable signatures and hierarchical identity-based signatures from lattices without random oracles,” Proceedings of the International Conference on Post-Quantum Cryptography (PQCRYPTO'10). Darmstadt, Germany, vol. 6061, pp. 182–200, May 25–28, 2010
[40] Z. H. Liu, Y. P. Hu, X. S. Zhang, et al, “Efficient and strongly unforgeable identity-based signature scheme from lattice in the standard model,” Security & Communication Networks, 1rd ed., vol. 6, 2013, pp.69–77
[41] R. E. Bansarkhani and J. Buchmann, “Towards lattice based aggregate signatures,” Proceedings of the International Conference on Cryptology in Africa, Marrakesh, Morocco. 2014, vol. 8469, pp. 336–355, May 28–30, 2014
[42] A. Langlois, S. Ling, K. Nguyen, et al, “Lattice-based group signature scheme with verifier-local revocation,” Proceedings of the International Conference on Practice and Theory in Public-Key Cryptography (PKC'14). Buenos Aires, Argentina, vol. 8383, pp. 345–361, March 26–28, 2014
[43] S. Ling, K. Nguyen, and H. X. Wang, “Group signature from lattices: simpler, tighter, shorter, ring-based,” Proceedings of the International Conference on Practice and Theory in Public-Key Cryptography (PKC'15). Gaithersburg, MD, USA, vol. 9020, pp. 427–449, March 30–April 1, 2015
[44] P. Q. Nguyen, J. Zhang, and Z. F. Zhang, “Simpler efficient group signature from lattices,” Proceedings of the International Conference on Practice and Theory in Public-Key Cryptography (PKC'15). Gaithersburg, MD, USA, vol. 9020, pp. 401–426 March 30–April 1, 2015
[45] J. Alwen and C. Peiker, “Generating shorter bases for hard random lattices,” Journal of Theory of Computing Systems. 3rd ed., vol. 48, 2011, pp. 535–553
[46] D. Micciancio and O. Regev, “Worst-case to average-case reductions based on Gaussian measures,” SIAM Journal on Computing Archive, 1rd ed., vol. 37, 2007, pp. 267–302
[47] M. Ajtai, “Generating hard instances of lattice problems (extended abstract),”Proceedings of the ACM Symposium on Theory of Computing (STOC'96). Philadelphia, Pa, USA, pp. 99–108, May 22-24, 1996
[48] X. J. Zhang, C. X. Xu, C. H. Jin, et al, “Efficient forward secure identity-based shorter signature from lattice,” Computers and Electrical Engineering, 6rd ed., vol. 40, 2014, pp. 1963–1971
[49] N. A. Ebri, J. Baek, A. Shoufan, et al, “Efficient generic construction of forward-secure identity-based signature,” Proceedings of the International Conference on Availability, Reliability and Security (ARES'12). Washington, DC, USA, vol. 329, pp. 55–64, August 20–24, 2012
Cite This Article
  • APA Style

    Yanhua Zhang, Yupu Hu. (2016). Forward-Secure Identity-Based Shorter Blind Signature from Lattices. American Journal of Networks and Communications, 5(2), 17-26. https://doi.org/10.11648/j.ajnc.20160502.12

    Copy | Download

    ACS Style

    Yanhua Zhang; Yupu Hu. Forward-Secure Identity-Based Shorter Blind Signature from Lattices. Am. J. Netw. Commun. 2016, 5(2), 17-26. doi: 10.11648/j.ajnc.20160502.12

    Copy | Download

    AMA Style

    Yanhua Zhang, Yupu Hu. Forward-Secure Identity-Based Shorter Blind Signature from Lattices. Am J Netw Commun. 2016;5(2):17-26. doi: 10.11648/j.ajnc.20160502.12

    Copy | Download

  • @article{10.11648/j.ajnc.20160502.12,
      author = {Yanhua Zhang and Yupu Hu},
      title = {Forward-Secure Identity-Based Shorter Blind Signature from Lattices},
      journal = {American Journal of Networks and Communications},
      volume = {5},
      number = {2},
      pages = {17-26},
      doi = {10.11648/j.ajnc.20160502.12},
      url = {https://doi.org/10.11648/j.ajnc.20160502.12},
      eprint = {https://article.sciencepublishinggroup.com/pdf/10.11648.j.ajnc.20160502.12},
      abstract = {Blind signature (BS) plays one of key ingredients in electronic cash or electronic voting system. However, the key exposures bring out very serious problems in insecure mobile devices. Forward-secure blind signatures preserve the validity of past signatures and prevent a forger from forging past signatures even if current secret key has been compromised. In this paper, we propose the first forward-secure identity-based shorter blind signature scheme from lattices which can resist quantum attack, and prove that our scheme satisfies the security requirements of blindness, unforgeability, and forward secrecy in the random oracle model. Furthermore, we also extend our construction to a forward-secure identity-based shorter blind signature in the standard model.},
     year = {2016}
    }
    

    Copy | Download

  • TY  - JOUR
    T1  - Forward-Secure Identity-Based Shorter Blind Signature from Lattices
    AU  - Yanhua Zhang
    AU  - Yupu Hu
    Y1  - 2016/04/19
    PY  - 2016
    N1  - https://doi.org/10.11648/j.ajnc.20160502.12
    DO  - 10.11648/j.ajnc.20160502.12
    T2  - American Journal of Networks and Communications
    JF  - American Journal of Networks and Communications
    JO  - American Journal of Networks and Communications
    SP  - 17
    EP  - 26
    PB  - Science Publishing Group
    SN  - 2326-8964
    UR  - https://doi.org/10.11648/j.ajnc.20160502.12
    AB  - Blind signature (BS) plays one of key ingredients in electronic cash or electronic voting system. However, the key exposures bring out very serious problems in insecure mobile devices. Forward-secure blind signatures preserve the validity of past signatures and prevent a forger from forging past signatures even if current secret key has been compromised. In this paper, we propose the first forward-secure identity-based shorter blind signature scheme from lattices which can resist quantum attack, and prove that our scheme satisfies the security requirements of blindness, unforgeability, and forward secrecy in the random oracle model. Furthermore, we also extend our construction to a forward-secure identity-based shorter blind signature in the standard model.
    VL  - 5
    IS  - 2
    ER  - 

    Copy | Download

Author Information
  • State Key Laboratory of Integrated Service Networks, Xidian University, Xi’an, China

  • State Key Laboratory of Integrated Service Networks, Xidian University, Xi’an, China

  • Sections